Advanced OT Cyber Security (ICS-DCS-SCADA)

14 days money back 

Certificate of attendance

Hands-on ICS pentesting

  • Downloadable scripts

Go from hero to zero in being a Professional and certified android malware analyst

In the Android Malware Analysis course, participants will obtain the knowledge and skills to  Perform static malware analysis, Perform dynamic malware analysis, Detect malicious and data exfiltration code, Reverse engineer APKs, understand Android security architecture, Understand Android attack surface.
 Participants will perform these tasks by learning and implementing tools and techniques while examining malicious programs.
ENROLL NOW! FOR JUST $20


In today's technologically driven world, the reliance on systems that oversee and govern industrial processes continues to grow. Industries such as the electric power grid, water and sewage systems, oil and gas pipelines, and various other critical infrastructure heavily rely on Industrial Control Systems/Supervisory Control and Data Acquisition (ICS/SCADA) systems. These systems are instrumental in monitoring and controlling the operations of essential infrastructure. The Advanced OT Cyber Security course offered is designed to equip participants with a solid foundation in the realm of ICS/SCADA Cyber Security.

The curriculum covers a range of topics including an overview of ICS/SCADA, an exploration of the current threat landscape faced by ICS/SCADA systems, defensive strategies, and more. It's important to note that Industrial Control Systems (ICS) are frequently targeted by cybercriminals due to the crucial nature of the processes they oversee, which encompass a variety of critical services such as power distribution, water supply, transportation, and manufacturing. Given the vulnerabilities inherent in ICS systems, an attack or breach could have catastrophic consequences, leading to widespread outages, substantial user impacts, and even national emergencies. Penetration testing specific to ICS systems necessitates a deep understanding of the field and access to relevant hardware.

This training endeavors to enhance participants' comprehension of ICS systems, identify their weaknesses, execute attacks, and develop robust protective measures. Targeting security professionals seeking to bolster their expertise in ICS security, the course progresses from foundational concepts to advanced hacking methodologies. Emphasis is placed on penetrating commercial hardware devices like PLCs and simulators, complemented by hands-on experience in conducting penetration tests on said devices and systems within a realistic ICS setup featuring real-time PLCs and SCADA applications.

Key facets of the training encompass an in-depth study of common ICS protocols (Modbus, Profibus/Profinet, OPC UA, BACnet, and DNP3), practical exercises in analyzing packet captures and utilizing these protocols to communicate with PLCs, programming a PLC for better insight into potential vulnerabilities, tactics for bypassing airgaps and safeguarding airgapped systems, and insights into the methods employed by adversaries to compromise ICS systems.

Participants will have the opportunity to build their own labs from scratch, download/build ICS simulators, scripts, and use their own virtual machines, thereby fostering practical skills and knowledge in the domain.

Duration: 6 hours
Access: Lifetime access to the course and its material
Support: Online help and support for students
INTENDED AUDIENCE

  • This course is tailored for IT and OT Cyber Security professionals seeking to deepen their understanding beyond the fundamentals of OT Cyber Security
  • It is also suitable for individuals interested in ICS/SCADA Cyber Security and those with a strong eagerness to learn
PRE-REQUISITES

  • Profound knowledge and practical experience in Cyber Security 
  • Basic understanding of common ICS/SCADA architectures 
  • Familiarity with the ICS/SCADA threat landscape 
  • Awareness of ICS/SCADA attack surfaces 
  • Ability to conduct packet analysis using Wireshark 
  • Proficiency in using Kali Linux 
  • Basic knowledge of Python scripting
WHAT WILL YOU LEARN?

  • Understand OT components and terminology 
  • Differentiate between DCS and SCADA systems 
  • Identify vulnerabilities in Industrial Control Systems (ICS)
  • Learn PLC Programming with Ladder Logic
  • Conduct Modbus analysis and lab exercises 
  • Perform Profinet analysis and lab exercises 
  • Explore S7 analysis and lab activities 
  • Study DNP3 analysis and hands-on labs 
  • Analyze OPC and conducting lab exercises 
  • Investigate BACnet and lab exercises 
  • Conduct Pentesting on ICS systems and protocols 
  • Implement security measures for ICS systems 
  • Develop comprehensive OT security plans 
  • Cultivate a defensive mindset for safeguarding ICS/SCADA environments 
  • You will cover a broad range of topics related to OT cybersecurity, with a focus on practical skills and hands-on experience. By the end of the course, you will be equipped with the knowledge and tools to protect your ICS/SCADA environments effectively

Course Curriculum

Xploit Academy